Sciweavers

264 search results - page 28 / 53
» Algebraic Side-Channel Attacks
Sort
View
CISC
2009
Springer
185views Cryptology» more  CISC 2009»
13 years 6 months ago
Algebraic Cryptanalysis of Curry and Flurry Using Correlated Messages
In [10], Buchmann, Pyshkin and Weinmann have described two families of Feistel and SPN block ciphers called Flurry and Curry respectively. These two families of ciphers are fully p...
Jean-Charles Faugère, Ludovic Perret
TIT
2008
130views more  TIT 2008»
13 years 8 months ago
Improving the Lower Bound on the Higher Order Nonlinearity of Boolean Functions With Prescribed Algebraic Immunity
Abstract. The recent algebraic attacks have received a lot of attention in cryptographic literature. The algebraic immunity of a Boolean function quantifies its resistance to the s...
Sihem Mesnager
EUROCRYPT
2009
Springer
14 years 9 months ago
A Leakage-Resilient Mode of Operation
A weak pseudorandom function (wPRF) is a cryptographic primitive similar to ? but weaker than ? a pseudorandom function: for wPRFs one only requires that the output is pseudorandom...
Krzysztof Pietrzak
CHES
2004
Springer
99views Cryptology» more  CHES 2004»
14 years 2 months ago
Defeating Countermeasures Based on Randomized BSD Representations
Abstract. The recent development of side channel attacks has lead implementers to use increasingly sophisticated countermeasures in critical operations such as modular exponentiati...
Pierre-Alain Fouque, Frédéric Muller...
ESAS
2004
Springer
14 years 2 months ago
Secure AES Hardware Module for Resource Constrained Devices
Abstract. Low power consumption, low gate count, and high throughput are standard design criteria for cryptographic coprocessors designated for resource constrained devices such as...
Elena Trichina, Tymur Korkishko